Zero-day vulnerability in Windows

Sugnature verification bypass
CVE-2013-3900

Vulnerability details

Advisory: SB2013121002 - Signature validation bypass in Microsoft Windows

Vulnerable component: Windows

CVE-ID: CVE-2013-3900

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C

CWE-ID: CWE-310 - Cryptographic Issues

Description:

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to improper validation of PE file digests during Authenticode signature verification within WinVerifyTrust function. A remote attacker can create specially crafted signed PE file, trick the victim into executing it and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.